iigs
2024-02-02 8cc152e39ea7344051d445dc209ff60c6a68b519
fail2ban: add 1.0.2

10 files added
1083 ■■■■■ changed files
components/network/fail2ban/Makefile 71 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/fail2ban.p5m 424 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/files/paths-openindiana.conf 27 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/manifests/sample-manifest.p5m 424 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/patches/01-fix-ipf-path.patch 29 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/patches/02-use-openindiana-paths.patch 42 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/patches/03-solaris-readme.patch 20 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/patches/05-openindiana.log.files.patch 12 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/patches/06-dont-use-iptables.patch 23 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/pkg5 11 ●●●●● patch | view | raw | blame | history
components/network/fail2ban/Makefile
New file
@@ -0,0 +1,71 @@
#
# This file and its contents are supplied under the terms of the
# Common Development and Distribution License ("CDDL"), version 1.0.
# You may only use this file in accordance with the terms of version
# 1.0 of the CDDL.
#
# A full copy of the text of the CDDL should have accompanied this
# source.  A copy of the CDDL is also available via the Internet at
# http://www.illumos.org/license/CDDL.
#
#
# This file was automatically generated using the following command:
#   $WS_TOOLS/python-integrate-project -d multimedia/yt-dlp yt-dlp
#
BUILD_STYLE = setup.py
include ../../../make-rules/shared-macros.mk
COMPONENT_NAME =        fail2ban
HUMAN_VERSION =            1.0.2
COMPONENT_SUMMARY =        ban hosts that cause multiple authentication errors
COMPONENT_SRC=            $(COMPONENT_NAME)-$(HUMAN_VERSION)
COMPONENT_ARCHIVE=        $(HUMAN_VERSION).tar.gz
COMPONENT_PROJECT_URL =        https://www.fail2ban.org
COMPONENT_ARCHIVE_URL =        \
    https://github.com/fail2ban/fail2ban/archive/$(COMPONENT_ARCHIVE)
COMPONENT_ARCHIVE_HASH =    sha256:ae8b0b41f27a7be12d40488789d6c258029b23a01168e3c0d347ee80b325ac23
COMPONENT_LICENSE =        GPLv2
COMPONENT_LICENSE_FILE =    COPYING
COMPONENT_FMRI =        network/$(COMPONENT_NAME)
COMPONENT_CLASSIFICATION =    System/Services
# This is a standalone application.  Since no other Python project depends on
# it we just provide single unversioned package.
SINGLE_PYTHON_VERSION = yes
include $(WS_MAKE_RULES)/common.mk
COMPONENT_PREP_ACTION +=  \
    cd $(SOURCE_DIR) ; \
    ./fail2ban-2to3
COMPONENT_BUILD_CMD = $(PYTHON) setup.py build
COMPONENT_INSTALL_CMD = $(PYTHON) setup.py install
COMPONENT_INSTALL_ARGS += --prefix=/usr
COMPONENT_INSTALL_ARGS += --root=$(PROTO_DIR)
COMPONENT_INSTALL_ARGS += --skip-build
# Install SMF manifest files. Remove irrelevant files. Add openindiana paths file
COMPONENT_POST_INSTALL_ACTION += \
    $(PYTHON) -mcompileall $(PROTO_DIR) ; \
    $(MKDIR) $(PROTO_DIR)/lib/svc/method ; \
    $(CP) $(SOURCE_DIR)/files/solaris-svc-fail2ban $(PROTO_DIR)/lib/svc/method/svc-fail2ban ; \
    $(MKDIR) $(PROTO_DIR)/lib/svc/manifest/network ; \
    $(CP) $(SOURCE_DIR)/files/solaris-fail2ban.xml $(PROTO_DIR)/lib/svc/manifest/network ; \
    $(CP) $(COMPONENT_DIR)/files/paths-openindiana.conf $(PROTO_DIR)/etc/fail2ban ; \
    rm -f $(PROTO_DIR)/etc/fail2ban/paths-arch.conf ; \
    rm -f $(PROTO_DIR)/etc/fail2ban/paths-debian.conf ; \
    rm -f $(PROTO_DIR)/etc/fail2ban/paths-fedora.conf ; \
    rm -f $(PROTO_DIR)/etc/fail2ban/paths-freebsd.conf ; \
    rm -f $(PROTO_DIR)/etc/fail2ban/paths-opensuse.conf ; \
    rm -f $(PROTO_DIR)/etc/fail2ban/paths-osx.conf ; \
    /usr/gnu/bin/find $(PROTO_DIR) -iname "*README*" -exec rm '{}' \+ ;
# Auto-generated dependencies
PYTHON_REQUIRED_PACKAGES += runtime/python
REQUIRED_PACKAGES += SUNWcs
REQUIRED_PACKAGES += shell/bash
components/network/fail2ban/fail2ban.p5m
New file
@@ -0,0 +1,424 @@
#
# This file and its contents are supplied under the terms of the
# Common Development and Distribution License ("CDDL"), version 1.0.
# You may only use this file in accordance with the terms of version
# 1.0 of the CDDL.
#
# A full copy of the text of the CDDL should have accompanied this
# source.  A copy of the CDDL is also available via the Internet at
# http://www.illumos.org/license/CDDL.
#
#
# Copyright 2024 Geoff Weiss
#
set name=pkg.fmri value=pkg:/$(COMPONENT_FMRI)@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
set name=pkg.human-version value=$(HUMAN_VERSION)
set name=pkg.summary value="$(COMPONENT_SUMMARY)"
set name=info.classification value="$(COMPONENT_CLASSIFICATION)"
set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
license $(COMPONENT_LICENSE_FILE) license='$(COMPONENT_LICENSE)'
file path=etc/fail2ban/action.d/__pycache__/smtp.cpython-39.pyc
file path=etc/fail2ban/action.d/abuseipdb.conf
file path=etc/fail2ban/action.d/apf.conf
file path=etc/fail2ban/action.d/apprise.conf
file path=etc/fail2ban/action.d/blocklist_de.conf
file path=etc/fail2ban/action.d/bsd-ipfw.conf
file path=etc/fail2ban/action.d/cloudflare-token.conf
file path=etc/fail2ban/action.d/cloudflare.conf
file path=etc/fail2ban/action.d/complain.conf
file path=etc/fail2ban/action.d/dshield.conf
file path=etc/fail2ban/action.d/dummy.conf
file path=etc/fail2ban/action.d/firewallcmd-allports.conf
file path=etc/fail2ban/action.d/firewallcmd-common.conf
file path=etc/fail2ban/action.d/firewallcmd-ipset.conf
file path=etc/fail2ban/action.d/firewallcmd-multiport.conf
file path=etc/fail2ban/action.d/firewallcmd-new.conf
file path=etc/fail2ban/action.d/firewallcmd-rich-logging.conf
file path=etc/fail2ban/action.d/firewallcmd-rich-rules.conf
file path=etc/fail2ban/action.d/helpers-common.conf
file path=etc/fail2ban/action.d/hostsdeny.conf
file path=etc/fail2ban/action.d/ipfilter.conf
file path=etc/fail2ban/action.d/ipfw.conf
file path=etc/fail2ban/action.d/iptables-allports.conf
file path=etc/fail2ban/action.d/iptables-ipset-proto4.conf
file path=etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
file path=etc/fail2ban/action.d/iptables-ipset-proto6.conf
file path=etc/fail2ban/action.d/iptables-ipset.conf
file path=etc/fail2ban/action.d/iptables-multiport-log.conf
file path=etc/fail2ban/action.d/iptables-multiport.conf
file path=etc/fail2ban/action.d/iptables-new.conf
file path=etc/fail2ban/action.d/iptables-xt_recent-echo.conf
file path=etc/fail2ban/action.d/iptables.conf
file path=etc/fail2ban/action.d/ipthreat.conf
file path=etc/fail2ban/action.d/mail-buffered.conf
file path=etc/fail2ban/action.d/mail-whois-common.conf
file path=etc/fail2ban/action.d/mail-whois-lines.conf
file path=etc/fail2ban/action.d/mail-whois.conf
file path=etc/fail2ban/action.d/mail.conf
file path=etc/fail2ban/action.d/mynetwatchman.conf
file path=etc/fail2ban/action.d/netscaler.conf
file path=etc/fail2ban/action.d/nftables-allports.conf
file path=etc/fail2ban/action.d/nftables-multiport.conf
file path=etc/fail2ban/action.d/nftables.conf
file path=etc/fail2ban/action.d/nginx-block-map.conf
file path=etc/fail2ban/action.d/npf.conf
file path=etc/fail2ban/action.d/nsupdate.conf
file path=etc/fail2ban/action.d/osx-afctl.conf
file path=etc/fail2ban/action.d/osx-ipfw.conf
file path=etc/fail2ban/action.d/pf.conf
file path=etc/fail2ban/action.d/route.conf
file path=etc/fail2ban/action.d/sendmail-buffered.conf
file path=etc/fail2ban/action.d/sendmail-common.conf
file path=etc/fail2ban/action.d/sendmail-geoip-lines.conf
file path=etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf
file path=etc/fail2ban/action.d/sendmail-whois-ipmatches.conf
file path=etc/fail2ban/action.d/sendmail-whois-lines.conf
file path=etc/fail2ban/action.d/sendmail-whois-matches.conf
file path=etc/fail2ban/action.d/sendmail-whois.conf
file path=etc/fail2ban/action.d/sendmail.conf
file path=etc/fail2ban/action.d/shorewall-ipset-proto6.conf
file path=etc/fail2ban/action.d/shorewall.conf
file path=etc/fail2ban/action.d/smtp.py
file path=etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
file path=etc/fail2ban/action.d/ufw.conf
file path=etc/fail2ban/action.d/xarf-login-attack.conf
file path=etc/fail2ban/fail2ban.conf
file path=etc/fail2ban/filter.d/3proxy.conf
file path=etc/fail2ban/filter.d/apache-auth.conf
file path=etc/fail2ban/filter.d/apache-badbots.conf
file path=etc/fail2ban/filter.d/apache-botsearch.conf
file path=etc/fail2ban/filter.d/apache-common.conf
file path=etc/fail2ban/filter.d/apache-fakegooglebot.conf
file path=etc/fail2ban/filter.d/apache-modsecurity.conf
file path=etc/fail2ban/filter.d/apache-nohome.conf
file path=etc/fail2ban/filter.d/apache-noscript.conf
file path=etc/fail2ban/filter.d/apache-overflows.conf
file path=etc/fail2ban/filter.d/apache-pass.conf
file path=etc/fail2ban/filter.d/apache-shellshock.conf
file path=etc/fail2ban/filter.d/assp.conf
file path=etc/fail2ban/filter.d/asterisk.conf
file path=etc/fail2ban/filter.d/bitwarden.conf
file path=etc/fail2ban/filter.d/botsearch-common.conf
file path=etc/fail2ban/filter.d/centreon.conf
file path=etc/fail2ban/filter.d/common.conf
file path=etc/fail2ban/filter.d/counter-strike.conf
file path=etc/fail2ban/filter.d/courier-auth.conf
file path=etc/fail2ban/filter.d/courier-smtp.conf
file path=etc/fail2ban/filter.d/cyrus-imap.conf
file path=etc/fail2ban/filter.d/directadmin.conf
file path=etc/fail2ban/filter.d/domino-smtp.conf
file path=etc/fail2ban/filter.d/dovecot.conf
file path=etc/fail2ban/filter.d/dropbear.conf
file path=etc/fail2ban/filter.d/drupal-auth.conf
file path=etc/fail2ban/filter.d/ejabberd-auth.conf
file path=etc/fail2ban/filter.d/exim-common.conf
file path=etc/fail2ban/filter.d/exim-spam.conf
file path=etc/fail2ban/filter.d/exim.conf
file path=etc/fail2ban/filter.d/freeswitch.conf
file path=etc/fail2ban/filter.d/froxlor-auth.conf
file path=etc/fail2ban/filter.d/gitlab.conf
file path=etc/fail2ban/filter.d/grafana.conf
file path=etc/fail2ban/filter.d/groupoffice.conf
file path=etc/fail2ban/filter.d/gssftpd.conf
file path=etc/fail2ban/filter.d/guacamole.conf
file path=etc/fail2ban/filter.d/haproxy-http-auth.conf
file path=etc/fail2ban/filter.d/horde.conf
file path=etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
file path=etc/fail2ban/filter.d/kerio.conf
file path=etc/fail2ban/filter.d/lighttpd-auth.conf
file path=etc/fail2ban/filter.d/mongodb-auth.conf
file path=etc/fail2ban/filter.d/monit.conf
file path=etc/fail2ban/filter.d/monitorix.conf
file path=etc/fail2ban/filter.d/mssql-auth.conf
file path=etc/fail2ban/filter.d/murmur.conf
file path=etc/fail2ban/filter.d/mysqld-auth.conf
file path=etc/fail2ban/filter.d/nagios.conf
file path=etc/fail2ban/filter.d/named-refused.conf
file path=etc/fail2ban/filter.d/nginx-bad-request.conf
file path=etc/fail2ban/filter.d/nginx-botsearch.conf
file path=etc/fail2ban/filter.d/nginx-http-auth.conf
file path=etc/fail2ban/filter.d/nginx-limit-req.conf
file path=etc/fail2ban/filter.d/nsd.conf
file path=etc/fail2ban/filter.d/openhab.conf
file path=etc/fail2ban/filter.d/openwebmail.conf
file path=etc/fail2ban/filter.d/oracleims.conf
file path=etc/fail2ban/filter.d/pam-generic.conf
file path=etc/fail2ban/filter.d/perdition.conf
file path=etc/fail2ban/filter.d/php-url-fopen.conf
file path=etc/fail2ban/filter.d/phpmyadmin-syslog.conf
file path=etc/fail2ban/filter.d/portsentry.conf
file path=etc/fail2ban/filter.d/postfix.conf
file path=etc/fail2ban/filter.d/proftpd.conf
file path=etc/fail2ban/filter.d/pure-ftpd.conf
file path=etc/fail2ban/filter.d/qmail.conf
file path=etc/fail2ban/filter.d/recidive.conf
file path=etc/fail2ban/filter.d/roundcube-auth.conf
file path=etc/fail2ban/filter.d/scanlogd.conf
file path=etc/fail2ban/filter.d/screensharingd.conf
file path=etc/fail2ban/filter.d/selinux-common.conf
file path=etc/fail2ban/filter.d/selinux-ssh.conf
file path=etc/fail2ban/filter.d/sendmail-auth.conf
file path=etc/fail2ban/filter.d/sendmail-reject.conf
file path=etc/fail2ban/filter.d/sieve.conf
file path=etc/fail2ban/filter.d/slapd.conf
file path=etc/fail2ban/filter.d/softethervpn.conf
file path=etc/fail2ban/filter.d/sogo-auth.conf
file path=etc/fail2ban/filter.d/solid-pop3d.conf
file path=etc/fail2ban/filter.d/squid.conf
file path=etc/fail2ban/filter.d/squirrelmail.conf
file path=etc/fail2ban/filter.d/sshd.conf
file path=etc/fail2ban/filter.d/stunnel.conf
file path=etc/fail2ban/filter.d/suhosin.conf
file path=etc/fail2ban/filter.d/tine20.conf
file path=etc/fail2ban/filter.d/traefik-auth.conf
file path=etc/fail2ban/filter.d/uwimap-auth.conf
file path=etc/fail2ban/filter.d/vsftpd.conf
file path=etc/fail2ban/filter.d/webmin-auth.conf
file path=etc/fail2ban/filter.d/wuftpd.conf
file path=etc/fail2ban/filter.d/xinetd-fail.conf
file path=etc/fail2ban/filter.d/znc-adminlog.conf
file path=etc/fail2ban/filter.d/zoneminder.conf
file path=etc/fail2ban/jail.conf
file path=etc/fail2ban/paths-common.conf
file path=etc/fail2ban/paths-openindiana.conf
file path=lib/svc/manifest/network/solaris-fail2ban.xml restart_fmri=svc:/system/manifest-import:default
file path=lib/svc/method/svc-fail2ban
file path=usr/bin/fail2ban-client
link path=usr/bin/fail2ban-python target=/usr/bin/python3.9 pkg.linted.userland.action002.0=true
file path=usr/bin/fail2ban-regex
file path=usr/bin/fail2ban-server
file path=usr/bin/fail2ban-testcases
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/PKG-INFO
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/SOURCES.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/dependency_links.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/top_level.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/actionreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/beautifier.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/configparserinc.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/configreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/configurator.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/csocket.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banclient.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2bancmdline.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banregex.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banserver.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/filterreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/jailreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/jailsreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/exceptions.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/helpers.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/protocol.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/action.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/actions.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/asyncserver.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/banmanager.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/database.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/datedetector.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/datetemplate.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/failmanager.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/failregex.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filter.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filtergamin.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filterpoll.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filterpyinotify.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filtersystemd.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/ipdns.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/jail.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/jails.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/jailthread.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/mytime.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/observer.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/server.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/strptime.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/ticket.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/transmitter.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/utils.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/setup.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/action_d/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/action_d/test_smtp.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/actionstestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/actiontestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/banmanagertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/clientbeautifiertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/clientreadertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/action.d/action.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/action.d/brokenaction.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/fail2ban.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/checklogtype.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/simple.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/test.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/test.local
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/jail.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/databasetestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/datedetectortestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/dummyjail.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/fail2banclienttestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/fail2banregextestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/failmanagertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_checkainfo.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_errors.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_noAction.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_nomethod.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/database_v1.db
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/database_v2.db
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/substition.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase-common.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase01.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase02.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase02.local
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/ignorecommand.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/3proxy
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-badbots
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-botsearch
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-fakegooglebot
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-modsecurity
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-nohome
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-noscript
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-overflows
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-pass
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-shellshock
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/assp
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/asterisk
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bitwarden
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/centreon
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/counter-strike
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/courier-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/courier-smtp
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/cyrus-imap
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/directadmin
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/domino-smtp
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/dovecot
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/dropbear
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/drupal-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/ejabberd-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/exim
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/exim-spam
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/freeswitch
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/froxlor-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/gitlab
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/grafana
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/groupoffice
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/gssftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/guacamole
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/haproxy-http-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/horde
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/kerio
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/lighttpd-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/mongodb-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/monit
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/monitorix
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/mssql-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/murmur
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/mysqld-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nagios
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/named-refused
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-bad-request
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-botsearch
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-http-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-limit-req
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nsd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/openhab
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/openwebmail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/oracleims
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/pam-generic
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/perdition
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/php-url-fopen
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/portsentry
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/postfix
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/proftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/pure-ftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/qmail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/recidive
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/roundcube-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/scanlogd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/screensharingd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/selinux-ssh
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sendmail-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sendmail-reject
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sieve
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/slapd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/softethervpn
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sogo-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/solid-pop3d
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/squid
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/squirrelmail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sshd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sshd-journal
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/stunnel
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/suhosin
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/tine20
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/traefik-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/uwimap-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/vsftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/webmin-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/wuftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/xinetd-fail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/znc-adminlog
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/zoneminder
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/zzz-generic-example
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-journal.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-multiline.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-usedns.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-wrong-char.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase01.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase01a.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase02.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase03.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase04.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/filtertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/misctestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/observertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/samplestestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/servertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/sockettestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/tickettestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/utils.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/version.py
file path=usr/share/doc/fail2ban/DEVELOP
file path=usr/share/doc/fail2ban/FILTERS
file path=usr/share/doc/fail2ban/run-rootless.txt
# python modules are unusable without python runtime binary
depend type=require fmri=__TBD pkg.debug.depend.file=python$(PYVER) \
    pkg.debug.depend.path=usr/bin
# Automatically generated dependencies based on distribution metadata
components/network/fail2ban/files/paths-openindiana.conf
New file
@@ -0,0 +1,27 @@
# OpenIndiana
#
[INCLUDES]
before = paths-common.conf
after  = paths-overrides.local
[DEFAULT]
syslog_local0 = /var/log/syslog
syslog_authpriv = /var/log/authlog
syslog_daemon = /var/adm/messages
syslog_ftp = /var/adm/messages
syslog_mail = /var/log/syslog
syslog_mail_warn = /var/adm/messages
syslog_user = /var/adm/messages
apache_error_log = /var/apache2/2.4/logs/error_log
apache_access_log = /var/apache2/2.4/logs/access_log
nginx_error_log = /var/nginx/logs/*error.log
nginx_access_log = /var/nginx/logs/*access.log
lighttpd_error_log = /var/lighttpd/1.4/logs/error.log
components/network/fail2ban/manifests/sample-manifest.p5m
New file
@@ -0,0 +1,424 @@
#
# This file and its contents are supplied under the terms of the
# Common Development and Distribution License ("CDDL"), version 1.0.
# You may only use this file in accordance with the terms of version
# 1.0 of the CDDL.
#
# A full copy of the text of the CDDL should have accompanied this
# source.  A copy of the CDDL is also available via the Internet at
# http://www.illumos.org/license/CDDL.
#
#
# Copyright 2024 <contributor>
#
set name=pkg.fmri value=pkg:/$(COMPONENT_FMRI)@$(IPS_COMPONENT_VERSION),$(BUILD_VERSION)
set name=pkg.human-version value=$(HUMAN_VERSION)
set name=pkg.summary value="$(COMPONENT_SUMMARY)"
set name=info.classification value="$(COMPONENT_CLASSIFICATION)"
set name=info.upstream-url value=$(COMPONENT_PROJECT_URL)
set name=info.source-url value=$(COMPONENT_ARCHIVE_URL)
set name=org.opensolaris.consolidation value=$(CONSOLIDATION)
license $(COMPONENT_LICENSE_FILE) license='$(COMPONENT_LICENSE)'
file path=etc/fail2ban/action.d/__pycache__/smtp.cpython-39.pyc
file path=etc/fail2ban/action.d/abuseipdb.conf
file path=etc/fail2ban/action.d/apf.conf
file path=etc/fail2ban/action.d/apprise.conf
file path=etc/fail2ban/action.d/blocklist_de.conf
file path=etc/fail2ban/action.d/bsd-ipfw.conf
file path=etc/fail2ban/action.d/cloudflare-token.conf
file path=etc/fail2ban/action.d/cloudflare.conf
file path=etc/fail2ban/action.d/complain.conf
file path=etc/fail2ban/action.d/dshield.conf
file path=etc/fail2ban/action.d/dummy.conf
file path=etc/fail2ban/action.d/firewallcmd-allports.conf
file path=etc/fail2ban/action.d/firewallcmd-common.conf
file path=etc/fail2ban/action.d/firewallcmd-ipset.conf
file path=etc/fail2ban/action.d/firewallcmd-multiport.conf
file path=etc/fail2ban/action.d/firewallcmd-new.conf
file path=etc/fail2ban/action.d/firewallcmd-rich-logging.conf
file path=etc/fail2ban/action.d/firewallcmd-rich-rules.conf
file path=etc/fail2ban/action.d/helpers-common.conf
file path=etc/fail2ban/action.d/hostsdeny.conf
file path=etc/fail2ban/action.d/ipfilter.conf
file path=etc/fail2ban/action.d/ipfw.conf
file path=etc/fail2ban/action.d/iptables-allports.conf
file path=etc/fail2ban/action.d/iptables-ipset-proto4.conf
file path=etc/fail2ban/action.d/iptables-ipset-proto6-allports.conf
file path=etc/fail2ban/action.d/iptables-ipset-proto6.conf
file path=etc/fail2ban/action.d/iptables-ipset.conf
file path=etc/fail2ban/action.d/iptables-multiport-log.conf
file path=etc/fail2ban/action.d/iptables-multiport.conf
file path=etc/fail2ban/action.d/iptables-new.conf
file path=etc/fail2ban/action.d/iptables-xt_recent-echo.conf
file path=etc/fail2ban/action.d/iptables.conf
file path=etc/fail2ban/action.d/ipthreat.conf
file path=etc/fail2ban/action.d/mail-buffered.conf
file path=etc/fail2ban/action.d/mail-whois-common.conf
file path=etc/fail2ban/action.d/mail-whois-lines.conf
file path=etc/fail2ban/action.d/mail-whois.conf
file path=etc/fail2ban/action.d/mail.conf
file path=etc/fail2ban/action.d/mynetwatchman.conf
file path=etc/fail2ban/action.d/netscaler.conf
file path=etc/fail2ban/action.d/nftables-allports.conf
file path=etc/fail2ban/action.d/nftables-multiport.conf
file path=etc/fail2ban/action.d/nftables.conf
file path=etc/fail2ban/action.d/nginx-block-map.conf
file path=etc/fail2ban/action.d/npf.conf
file path=etc/fail2ban/action.d/nsupdate.conf
file path=etc/fail2ban/action.d/osx-afctl.conf
file path=etc/fail2ban/action.d/osx-ipfw.conf
file path=etc/fail2ban/action.d/pf.conf
file path=etc/fail2ban/action.d/route.conf
file path=etc/fail2ban/action.d/sendmail-buffered.conf
file path=etc/fail2ban/action.d/sendmail-common.conf
file path=etc/fail2ban/action.d/sendmail-geoip-lines.conf
file path=etc/fail2ban/action.d/sendmail-whois-ipjailmatches.conf
file path=etc/fail2ban/action.d/sendmail-whois-ipmatches.conf
file path=etc/fail2ban/action.d/sendmail-whois-lines.conf
file path=etc/fail2ban/action.d/sendmail-whois-matches.conf
file path=etc/fail2ban/action.d/sendmail-whois.conf
file path=etc/fail2ban/action.d/sendmail.conf
file path=etc/fail2ban/action.d/shorewall-ipset-proto6.conf
file path=etc/fail2ban/action.d/shorewall.conf
file path=etc/fail2ban/action.d/smtp.py
file path=etc/fail2ban/action.d/symbiosis-blacklist-allports.conf
file path=etc/fail2ban/action.d/ufw.conf
file path=etc/fail2ban/action.d/xarf-login-attack.conf
file path=etc/fail2ban/fail2ban.conf
file path=etc/fail2ban/filter.d/3proxy.conf
file path=etc/fail2ban/filter.d/apache-auth.conf
file path=etc/fail2ban/filter.d/apache-badbots.conf
file path=etc/fail2ban/filter.d/apache-botsearch.conf
file path=etc/fail2ban/filter.d/apache-common.conf
file path=etc/fail2ban/filter.d/apache-fakegooglebot.conf
file path=etc/fail2ban/filter.d/apache-modsecurity.conf
file path=etc/fail2ban/filter.d/apache-nohome.conf
file path=etc/fail2ban/filter.d/apache-noscript.conf
file path=etc/fail2ban/filter.d/apache-overflows.conf
file path=etc/fail2ban/filter.d/apache-pass.conf
file path=etc/fail2ban/filter.d/apache-shellshock.conf
file path=etc/fail2ban/filter.d/assp.conf
file path=etc/fail2ban/filter.d/asterisk.conf
file path=etc/fail2ban/filter.d/bitwarden.conf
file path=etc/fail2ban/filter.d/botsearch-common.conf
file path=etc/fail2ban/filter.d/centreon.conf
file path=etc/fail2ban/filter.d/common.conf
file path=etc/fail2ban/filter.d/counter-strike.conf
file path=etc/fail2ban/filter.d/courier-auth.conf
file path=etc/fail2ban/filter.d/courier-smtp.conf
file path=etc/fail2ban/filter.d/cyrus-imap.conf
file path=etc/fail2ban/filter.d/directadmin.conf
file path=etc/fail2ban/filter.d/domino-smtp.conf
file path=etc/fail2ban/filter.d/dovecot.conf
file path=etc/fail2ban/filter.d/dropbear.conf
file path=etc/fail2ban/filter.d/drupal-auth.conf
file path=etc/fail2ban/filter.d/ejabberd-auth.conf
file path=etc/fail2ban/filter.d/exim-common.conf
file path=etc/fail2ban/filter.d/exim-spam.conf
file path=etc/fail2ban/filter.d/exim.conf
file path=etc/fail2ban/filter.d/freeswitch.conf
file path=etc/fail2ban/filter.d/froxlor-auth.conf
file path=etc/fail2ban/filter.d/gitlab.conf
file path=etc/fail2ban/filter.d/grafana.conf
file path=etc/fail2ban/filter.d/groupoffice.conf
file path=etc/fail2ban/filter.d/gssftpd.conf
file path=etc/fail2ban/filter.d/guacamole.conf
file path=etc/fail2ban/filter.d/haproxy-http-auth.conf
file path=etc/fail2ban/filter.d/horde.conf
file path=etc/fail2ban/filter.d/ignorecommands/apache-fakegooglebot
file path=etc/fail2ban/filter.d/kerio.conf
file path=etc/fail2ban/filter.d/lighttpd-auth.conf
file path=etc/fail2ban/filter.d/mongodb-auth.conf
file path=etc/fail2ban/filter.d/monit.conf
file path=etc/fail2ban/filter.d/monitorix.conf
file path=etc/fail2ban/filter.d/mssql-auth.conf
file path=etc/fail2ban/filter.d/murmur.conf
file path=etc/fail2ban/filter.d/mysqld-auth.conf
file path=etc/fail2ban/filter.d/nagios.conf
file path=etc/fail2ban/filter.d/named-refused.conf
file path=etc/fail2ban/filter.d/nginx-bad-request.conf
file path=etc/fail2ban/filter.d/nginx-botsearch.conf
file path=etc/fail2ban/filter.d/nginx-http-auth.conf
file path=etc/fail2ban/filter.d/nginx-limit-req.conf
file path=etc/fail2ban/filter.d/nsd.conf
file path=etc/fail2ban/filter.d/openhab.conf
file path=etc/fail2ban/filter.d/openwebmail.conf
file path=etc/fail2ban/filter.d/oracleims.conf
file path=etc/fail2ban/filter.d/pam-generic.conf
file path=etc/fail2ban/filter.d/perdition.conf
file path=etc/fail2ban/filter.d/php-url-fopen.conf
file path=etc/fail2ban/filter.d/phpmyadmin-syslog.conf
file path=etc/fail2ban/filter.d/portsentry.conf
file path=etc/fail2ban/filter.d/postfix.conf
file path=etc/fail2ban/filter.d/proftpd.conf
file path=etc/fail2ban/filter.d/pure-ftpd.conf
file path=etc/fail2ban/filter.d/qmail.conf
file path=etc/fail2ban/filter.d/recidive.conf
file path=etc/fail2ban/filter.d/roundcube-auth.conf
file path=etc/fail2ban/filter.d/scanlogd.conf
file path=etc/fail2ban/filter.d/screensharingd.conf
file path=etc/fail2ban/filter.d/selinux-common.conf
file path=etc/fail2ban/filter.d/selinux-ssh.conf
file path=etc/fail2ban/filter.d/sendmail-auth.conf
file path=etc/fail2ban/filter.d/sendmail-reject.conf
file path=etc/fail2ban/filter.d/sieve.conf
file path=etc/fail2ban/filter.d/slapd.conf
file path=etc/fail2ban/filter.d/softethervpn.conf
file path=etc/fail2ban/filter.d/sogo-auth.conf
file path=etc/fail2ban/filter.d/solid-pop3d.conf
file path=etc/fail2ban/filter.d/squid.conf
file path=etc/fail2ban/filter.d/squirrelmail.conf
file path=etc/fail2ban/filter.d/sshd.conf
file path=etc/fail2ban/filter.d/stunnel.conf
file path=etc/fail2ban/filter.d/suhosin.conf
file path=etc/fail2ban/filter.d/tine20.conf
file path=etc/fail2ban/filter.d/traefik-auth.conf
file path=etc/fail2ban/filter.d/uwimap-auth.conf
file path=etc/fail2ban/filter.d/vsftpd.conf
file path=etc/fail2ban/filter.d/webmin-auth.conf
file path=etc/fail2ban/filter.d/wuftpd.conf
file path=etc/fail2ban/filter.d/xinetd-fail.conf
file path=etc/fail2ban/filter.d/znc-adminlog.conf
file path=etc/fail2ban/filter.d/zoneminder.conf
file path=etc/fail2ban/jail.conf
file path=etc/fail2ban/paths-common.conf
file path=etc/fail2ban/paths-openindiana.conf
file path=lib/svc/manifest/network/solaris-fail2ban.xml
file path=lib/svc/method/svc-fail2ban
file path=usr/bin/fail2ban-client
link path=usr/bin/fail2ban-python target=/usr/bin/python3.9
file path=usr/bin/fail2ban-regex
file path=usr/bin/fail2ban-server
file path=usr/bin/fail2ban-testcases
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/PKG-INFO
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/SOURCES.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/dependency_links.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban-$(HUMAN_VERSION)-py$(PYVER).egg-info/top_level.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/actionreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/beautifier.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/configparserinc.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/configreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/configurator.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/csocket.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banclient.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2bancmdline.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banregex.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/fail2banserver.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/filterreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/jailreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/client/jailsreader.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/exceptions.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/helpers.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/protocol.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/action.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/actions.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/asyncserver.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/banmanager.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/database.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/datedetector.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/datetemplate.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/failmanager.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/failregex.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filter.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filtergamin.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filterpoll.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filterpyinotify.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/filtersystemd.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/ipdns.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/jail.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/jails.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/jailthread.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/mytime.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/observer.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/server.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/strptime.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/ticket.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/transmitter.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/server/utils.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/setup.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/action_d/__init__.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/action_d/test_smtp.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/actionstestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/actiontestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/banmanagertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/clientbeautifiertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/clientreadertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/action.d/action.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/action.d/brokenaction.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/fail2ban.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/checklogtype.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/checklogtype_test.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/simple.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/test.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/test.local
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/zzz-generic-example.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/filter.d/zzz-sshd-obsolete-multiline.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/config/jail.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/databasetestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/datedetectortestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/dummyjail.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/fail2banclienttestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/fail2banregextestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/failmanagertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_checkainfo.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_errors.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_modifyainfo.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_noAction.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/action.d/action_nomethod.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/authz_owner/cant_get_me.html
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/basic/file/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest.py.bak
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_anon/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_time/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/digest_wrongrelm/.htpasswd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/config/apache-auth/noentry/.htaccess
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/database_v1.db
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/database_v2.db
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/substition.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase-common.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase01.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase02.conf
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/filter.d/testcase02.local
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/ignorecommand.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/3proxy
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-badbots
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-botsearch
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-fakegooglebot
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-modsecurity
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-nohome
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-noscript
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-overflows
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-pass
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/apache-shellshock
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/assp
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/asterisk
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bitwarden
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bsd/syslog-plain.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bsd/syslog-v.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/bsd/syslog-vv.txt
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/centreon
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/counter-strike
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/courier-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/courier-smtp
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/cyrus-imap
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/directadmin
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/domino-smtp
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/dovecot
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/dropbear
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/drupal-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/ejabberd-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/exim
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/exim-spam
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/freeswitch
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/froxlor-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/gitlab
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/grafana
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/groupoffice
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/gssftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/guacamole
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/haproxy-http-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/horde
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/kerio
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/lighttpd-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/mongodb-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/monit
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/monitorix
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/mssql-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/murmur
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/mysqld-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nagios
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/named-refused
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-bad-request
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-botsearch
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-http-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nginx-limit-req
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/nsd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/openhab
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/openwebmail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/oracleims
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/pam-generic
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/perdition
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/php-url-fopen
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/phpmyadmin-syslog
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/portsentry
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/postfix
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/proftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/pure-ftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/qmail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/recidive
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/roundcube-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/scanlogd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/screensharingd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/selinux-ssh
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sendmail-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sendmail-reject
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sieve
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/slapd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/softethervpn
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sogo-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/solid-pop3d
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/squid
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/squirrelmail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sshd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/sshd-journal
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/stunnel
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/suhosin
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/tine20
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/traefik-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/uwimap-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/vsftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/webmin-auth
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/wuftpd
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/xinetd-fail
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/znc-adminlog
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/zoneminder
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/zzz-generic-example
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/logs/zzz-sshd-obsolete-multiline
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-journal.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-multiline.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-usedns.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase-wrong-char.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase01.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase01a.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase02.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase03.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/testcase04.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/files/zzz-sshd-obsolete-multiline.log
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/filtertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/misctestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/observertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/samplestestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/servertestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/sockettestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/tickettestcase.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/tests/utils.py
file path=usr/lib/python$(PYVER)/vendor-packages/fail2ban/version.py
file path=usr/share/doc/fail2ban/DEVELOP
file path=usr/share/doc/fail2ban/FILTERS
file path=usr/share/doc/fail2ban/run-rootless.txt
# python modules are unusable without python runtime binary
depend type=require fmri=__TBD pkg.debug.depend.file=python$(PYVER) \
    pkg.debug.depend.path=usr/bin
# Automatically generated dependencies based on distribution metadata
components/network/fail2ban/patches/01-fix-ipf-path.patch
New file
@@ -0,0 +1,29 @@
--- fail2ban-1.0.2/config/action.d/ipfilter.conf.~1~    2022-11-09 10:46:15.000000000 -0500
+++ fail2ban-1.0.2/config/action.d/ipfilter.conf    2024-01-17 22:06:17.220116504 -0500
@@ -13,7 +13,7 @@
 # Values:  CMD
 #
 # enable IPF if not already enabled
-actionstart = /sbin/ipf -E
+actionstart = /usr/sbin/ipf -E
 # Option:  actionstop
@@ -37,7 +37,7 @@
 # Tags:    See jail.conf(5) man page
 # Values:  CMD
 #
-actionban = echo block <blocktype> in quick from <ip>/32 | /sbin/ipf -f -
+actionban = echo block <blocktype> in quick from <ip>/32 | /usr/sbin/ipf -f -
 # Option:  actionunban
@@ -47,7 +47,7 @@
 # Values:  CMD
 #
 # note -r option used to remove matching rule
-actionunban = echo block <blocktype> in quick from <ip>/32 | /sbin/ipf -r -f -
+actionunban = echo block <blocktype> in quick from <ip>/32 | /usr/sbin/ipf -r -f -
 [Init]
components/network/fail2ban/patches/02-use-openindiana-paths.patch
New file
@@ -0,0 +1,42 @@
--- fail2ban-1.0.2/files/solaris-svc-fail2ban.old    2024-01716 05:56:47.429668837 -0500
+++ fail2ban-1.0.2/files/solaris-svc-fail2ban    2024-01-16 07:58:31.726321003 -0500
@@ -15,7 +15,7 @@
   F2B_CONF="$2"
 fi
-ENV="/usr/bin/env -i LANG=C PATH=/usr/local/bin:/usr/bin:/bin:/opt/sfw/bin:/usr/sfw/bin"
+ENV="/usr/bin/env -i LANG=C PATH=/usr/bin:/usr/bin:/bin"
 # get socket/pid conf and check dir exists
 # sock and pid default dirs are currently the same
@@ -39,24 +39,24 @@
         fi
         [ -f /etc/fail2ban.conf ] || touch /etc/fail2ban.conf
         echo "Starting fail2ban-server with $F2B_CONF"
-        eval $ENV /usr/local/bin/fail2ban-client start &
+        eval $ENV /usr/bin/fail2ban-client start &
     ;;
     stop)
         echo "Stopping fail2ban-server with $F2B_CONF"
-        eval $ENV /usr/local/bin/fail2ban-client stop &
+        eval $ENV /usr/bin/fail2ban-client stop &
     ;;
     reload | refresh )
         echo "Reloading fail2ban-server with $F2B_CONF"
-        eval $ENV /usr/local/bin/fail2ban-client reload &
+        eval $ENV /usr/bin/fail2ban-client reload &
     ;;
     restart | force-reload)
         echo "Forcing reload of fail2ban-server with $F2B_CONF"
-        eval $ENV /usr/local/bin/fail2ban-client stop &
+        eval $ENV /usr/bin/fail2ban-client stop &
         sleep 2
-        eval $ENV /usr/local/bin/fail2ban-client start &
+        eval $ENV /usr/bin/fail2ban-client start &
     ;;
     status)
-        /usr/local/bin/fail2ban-client status &
+        /usr/bin/fail2ban-client status &
     ;;
     *)
         echo "Usage: /lib/svc/method/svc-fail2ban start|stop|status|refresh|restart|reload|force-reload" >&2
components/network/fail2ban/patches/03-solaris-readme.patch
New file
@@ -0,0 +1,20 @@
--- fail2ban-1.0.2/README.Solaris.old    2024-01-17 16:38:53.107504489 -0500
+++ fail2ban-1.0.2/README.Solaris    2024-01-17 16:43:33.623667891 -0500
@@ -120,3 +120,17 @@
 * Fail2ban adds lines like these to /etc/hosts.deny:
     sshd: 1.2.3.4
+
+* Solaris IP Filter uses a "last matching rule" algorithm.  If the packet
+  matches a rule containing the "quick" keyword, the action for that rule is
+  taken and no subsequent rules are checked.  This concept is not compatible
+  with fail2ban. It appends rules at the end of a rule set and will never match
+  (i.e. block a connection) if an earlier rule matches (i.e. pass a connection)
+  with quick.  If you want an incoming firewall on a system that only supports
+  incoming web connections, the rules would look like this to support fail2ban:
+
+    block in from any to any
+    pass in from any to any port = 80 keep state
+
+  fail2ban would then append to the end:
+    block in quick from x.x.x.x/32 to any
components/network/fail2ban/patches/05-openindiana.log.files.patch
New file
@@ -0,0 +1,12 @@
diff -Naur fail2ban-1.0.2/config.old/jail.conf fail2ban-1.0.2/config/jail.conf
--- fail2ban-1.0.2/config.old/jail.conf    2022-11-09 10:46:15.000000000 -0500
+++ fail2ban-1.0.2/config/jail.conf    2024-01-18 00:47:34.850887929 -0500
@@ -33,7 +33,7 @@
 [INCLUDES]
 #before = paths-distro.conf
-before = paths-debian.conf
+before = paths-openindiana.conf
 # The DEFAULT allows a global definition of the options. They can be overridden
 # in each jail afterwards.
components/network/fail2ban/patches/06-dont-use-iptables.patch
New file
@@ -0,0 +1,23 @@
Don't have iptables enabled in jail.conf With ipfilter, it is always "all ports"
--- fail2ban-1.0.2/config/jail.conf.old    2024-01-24 12:27:51.440050976 -0500
+++ fail2ban-1.0.2/config/jail.conf    2024-01-24 12:28:58.458709510 -0500
@@ -205,8 +205,8 @@
 # iptables-multiport, shorewall, etc) It is used to define
 # action_* variables. Can be overridden globally or per
 # section within jail.local file
-banaction = iptables-multiport
-banaction_allports = iptables-allports
+banaction = ipfilter
+banaction_allports = ipfilter
 # The simplest action to take: ban only
 action_ = %(banaction)s[port="%(port)s", protocol="%(protocol)s", chain="%(chain)s"]
@@ -839,7 +839,7 @@
 [xinetd-fail]
-banaction = iptables-multiport-log
+banaction = ipfilter
 logpath   = %(syslog_daemon)s
 backend   = %(syslog_backend)s
 maxretry  = 2
components/network/fail2ban/pkg5
New file
@@ -0,0 +1,11 @@
{
    "dependencies": [
        "SUNWcs",
        "runtime/python-39",
        "shell/bash"
    ],
    "fmris": [
        "network/fail2ban"
    ],
    "name": "fail2ban"
}